mcafee epolicy orchestrator 4.6b2b-download.mcafee.com/products/evaluation/epo/... ·  ·...

23
Iterative drops McAfee ePolicy Orchestrator 4.6.0

Upload: lyanh

Post on 30-Apr-2018

216 views

Category:

Documents


1 download

TRANSCRIPT

Iterative drops

McAfee ePolicy Orchestrator 4.6.0

COPYRIGHTCopyright © 2010 McAfee, Inc. All Rights Reserved.

No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval system, or translated into any language in any form or byany means without the written permission of McAfee, Inc., or its suppliers or affiliate companies.

TRADEMARK ATTRIBUTIONSAVERT, EPO, EPOLICY ORCHESTRATOR, FOUNDSTONE, GROUPSHIELD, INTRUSHIELD, LINUXSHIELD, MAX (MCAFEE SECURITYALLIANCE EXCHANGE),MCAFEE, NETSHIELD, PORTALSHIELD, PREVENTSYS, SECURITYALLIANCE, SITEADVISOR, TOTAL PROTECTION, VIRUSSCAN, WEBSHIELD are registeredtrademarks or trademarks of McAfee, Inc. and/or its affiliates in the US and/or other countries. McAfee Red in connection with security is distinctive ofMcAfee brand products. All other registered and unregistered trademarks herein are the sole property of their respective owners.

LICENSE INFORMATION

License AgreementNOTICE TO ALL USERS: CAREFULLY READ THE APPROPRIATE LEGAL AGREEMENT CORRESPONDING TO THE LICENSE YOU PURCHASED, WHICH SETSFORTH THE GENERAL TERMS AND CONDITIONS FOR THE USE OF THE LICENSED SOFTWARE. IF YOU DO NOT KNOW WHICH TYPE OF LICENSE YOUHAVE ACQUIRED, PLEASE CONSULT THE SALES AND OTHER RELATED LICENSE GRANT OR PURCHASE ORDER DOCUMENTS THAT ACCOMPANY YOURSOFTWARE PACKAGING OR THAT YOU HAVE RECEIVED SEPARATELY AS PART OF THE PURCHASE (AS A BOOKLET, A FILE ON THE PRODUCT CD, OR AFILE AVAILABLE ON THE WEBSITE FROM WHICH YOU DOWNLOADED THE SOFTWARE PACKAGE). IF YOU DO NOT AGREE TO ALL OF THE TERMS SETFORTH IN THE AGREEMENT, DO NOT INSTALL THE SOFTWARE. IF APPLICABLE, YOU MAY RETURN THE PRODUCT TO MCAFEE OR THE PLACE OFPURCHASE FOR A FULL REFUND.

2 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

Contents

1 Iterative Topic Overview 5Assigning Client Tasks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5Creating Client Task objects . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5Installing, Updating, and Uninstalling software using the Software Manager . . . . . . . . . . . 6Sharing Client Tasks across multiple ePO servers . . . . . . . . . . . . . . . . . . . . . 7

2 Iterative Help Overview 9Assigned Client Tasks page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10Export Systems page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10Import Tree Structure page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11Schedule page (Client Task Assignment Builder) . . . . . . . . . . . . . . . . . . . . . 11Select Task page (Client Task Assignment builder) . . . . . . . . . . . . . . . . . . . . 13Assign Client Task page (Client Task Catalog) . . . . . . . . . . . . . . . . . . . . . . 14Client Task Catalog page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15Client Task Catalog: New Task page . . . . . . . . . . . . . . . . . . . . . . . . . . 16Export page (Client Task Catalog) . . . . . . . . . . . . . . . . . . . . . . . . . . . 16Import page (Client Task Catalog) . . . . . . . . . . . . . . . . . . . . . . . . . . . 17Run Client Task Now page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17Component Details page (Software Manager) . . . . . . . . . . . . . . . . . . . . . . 17Edit Permission Set: Software Manager page . . . . . . . . . . . . . . . . . . . . . . . 18Edit Software Evaluation page . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18Install Software Summary page (Software Manager) . . . . . . . . . . . . . . . . . . . 19Uninstall Software Summary page (Software Manager) . . . . . . . . . . . . . . . . . . 19Update Software Summary page (Software Manager) . . . . . . . . . . . . . . . . . . . 19Selection Criteria page (Policy Assignment Builder) . . . . . . . . . . . . . . . . . . . . 20Software Manager page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21

Index 23

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 3

Contents

4 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

1 Iterative Topic Overview

The topics in this section are new task topics for using some of our new features. Specifically, theClient Task Catalog, and Software Manager.

Assigning Client TasksClient Task objects must be assigned to a group of systems in the System Tree to run.

You can assign Client Tasks at the group or subgroup level. You can also run a Client Task on a singlesystem. This task describes the process for assigning Client Tasks to groups and subgroups. For moreinformation on running a Client Task on a single system, see Using the Run Client Task Now Action.

Task

1 Click Menu | Systems | System Tree.

2 In the System Tree page, click the Assigned Client Tasks tab and select the desired group in the SystemTree, then click Actions | New Client Task Assignment.

3 In the Client Task Assignment builderSelect Task page, select a task to schedule and specify any details,then click Next.

4 In the Schedule page configure the schedule for this task and click Next.

When scheduling a client task that affects a large number of systems,consider a schedule that runs at an off-peak time to avoid consuming toomuch bandwidth.

5 Review the details of the task assignment in the Summary page, then click Save.

Creating Client Task objectsClient Task objects can be created and assigned to run on managed systems in your environment.

They are an important part of keeping your managed systems up to date and secure.

Creating a Client Task object in the Client Task Catalog does notautomatically assign the task. For more information, see Assigning ClientTasks

1

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 5

Task

1 Click Menu | Policy | Client Task Catalog.

2 In the Client Task Catalog page, select a product from the Client Task Types pane on the left, then clickActions | New Task.For details about each task type and what it does, see the product documentation for that product.

3 Select a Task Type in the New Task dialog box and click OK.

4 Type a name and description for your new task, then specify any options and click Save.

Installing, Updating, and Uninstalling software using theSoftware Manager

From the Software Manager, you can install, update, an uninstall McAfee managed product components.

Both licensed and evaluation software can be accessed in this location

Software availability, and whether it is in the Licensed or Evaluation categorydepends on your License key and Grant number. For more informationon this topic, contact your Administrator.

Task

1 Click Menu | Software | Software Manger.

2 In the Software Manager page Product Categories list, select one of the following categories, or use thesearch box to find your software:

• Updates Available — This category lists any available updates to software components alreadyinstalled or checked into this ePO server.

• Installed Software — This category displays all software (both Licensed and Evaluation) installed orchecked into this ePO server.

• Not Installed Software — This category displays any software that is available, but not installed onthis ePO server.

• Software (by Label) — This category displays software by function as described by McAfee productsuites.

3 When you've located the correct software, click:

• Download to download product documentation to a location on your network.

• Install to install, or check in a product extension or package on this ePO server.

• Update to update a product currently installed or checked into this ePO server.

• Uninstall to uninstall a product currently installed or checked into this ePO server.

4 In the Summary page, review the details and click OK to complete the operation.

1 Iterative Topic OverviewInstalling, Updating, and Uninstalling software using the Software Manager

6 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

ccasono
Note
Updates Available will only display updates for Licensed software.
ccasono
Note
I would take out the second "install" word. It sounds like it will install this product on the ePO server machine (i.e. VSE will get installed on the ePO server and not just checked into the repository.) Suggestion: Install to check in a product extension or package to this ePO server.
ccasono
Note
I would reword this. Suggestion: Update to update a package or extension that is currently installed or checked in to this ePO server.
ccasono
Note
Suggestion: Uninstall to uninstall a package or extension that is currently installed or checked into this ePO server.
ccasono
Note
Are you planning to include the "Install All", "Update All", and "Uninstall All" options here? As these are options the user can perform, there are a few things that should be noted. "Install All" only downloads and installs packages and extensions. Doc's needs to be downloaded seperately. "Update All" will not download doc's (as doc's will never show up as an update). "Uninstall All" will remove the products current version package and extension. It will not restore the previously install version.
ccasono
Note
The "Grant" number is now tied to your License Key that you enter into ePO. The reference to the Grant number should be removed as no where in ePO do we reference or allow the input of a Grant number.
ccasono
Note
The page is called "Install Software Summary". Should you mention something about the Eula here?
Edited by Foxit Reader Copyright(C) by Foxit Software Company,2005-2007 For Evaluation Only.

Sharing Client Tasks across multiple ePO serversClient Task objects created on your primary ePO server can be shared with other registered ePOservers throughout your network.

Before you begin

In order to share Client Task objects with other ePO servers you must:

• Create the Client Task objects you want to share. For more information, see CreatingClient Task objects.

• Register your target ePO servers with your main ePO server. For more information, seeRegistering ePO servers.

Sharing Client Tasks is an easy way to make sure all of your registered ePO servers have the clienttasks you need.

Sharing Client Tasks does not assign them. Once your registered ePOserver receives the shared tasks, you must create Client TaskAssignments in order to apply the tasks to your managed systems.

Task

1 Click Menu | Policy | Client Task Catalog, then click Share for all Client Task objects you want to share.

2 Click Menu | Automation | Server Tasks, then click Actions | New Task.

3 Type the name and details for your new Server Task. For example,Share Client Tasks. Then, setSchedule Status to Enabled and click Next.

4 From the Actions list, select Share Client Tasks, then click Next.

5 Configure the schedule according to your needs and click Next.

6 Review the Summary and click Save.

Iterative Topic OverviewSharing Client Tasks across multiple ePO servers 1

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 7

1 Iterative Topic OverviewSharing Client Tasks across multiple ePO servers

8 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

2 Iterative Help Overview

The topics in this section consist of context sensitive help pages in hard copy format. New helpextensions are not being generated for ePO 4.6 yet. Please review these topics for technical accuracyuntil new help extensions become available.

The contents list is made up of new context sensitive help pages, and revised help pages submittedfor review in an earlier drop.

Contents

Assigned Client Tasks page Export Systems page Import Tree Structure page Schedule page (Client Task Assignment Builder) Select Task page (Client Task Assignment builder) Assign Client Task page (Client Task Catalog) Client Task Catalog page Client Task Catalog: New Task page Export page (Client Task Catalog) Import page (Client Task Catalog) Run Client Task Now page Component Details page (Software Manager) Edit Permission Set: Software Manager page Edit Software Evaluation page Install Software Summary page (Software Manager) Uninstall Software Summary page (Software Manager) Update Software Summary page (Software Manager) Selection Criteria page (Policy Assignment Builder) Software Manager page

2

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 9

Assigned Client Tasks pageAssign and manage Client Tasks from this page.

Table 2-1 Option definitions

Option Definition

Actions Specifies the actions you can perform from thispage, including:

• Choose Columns — Opens the Choose Columns page,where you can select which columns display inthe Assigned Client Tasks pane.

• Delete — Deletes the selected Assigned Client Task.

• Edit Settings — Launches the Client Task AssignmentBuilder, where you can modify the selected ClientTask Assignment and its schedule.

• Export Table — Opens the Export page, where youcan create a file containing the details of ClientTasks listed in the Assigned Client Tasks pane. Thisis useful, for example, when you need to createa file to report on the Client Task Assignmentsin your environment.

This action does not export the actual ClientTask Assignments. It is a reporting function.

• New Client Task Assignment — Launches Client TaskAssignment Builder, where you can assign andmanage Client Task objects to run on managedsystems in your environment.

Export Systems pageUse this page to export selected systems to a text file. Such a text file can be imported into anotherePO server.

Option definitions

Option Definition

Source Group Specifies the System Tree group that contains the systems you are exporting toa text file.

Systems • All systems in this group — Specifies that only the systems that are members of theselected group are exported to the text file.

• All systems in this group and subgroups — Specifies that all systems that are membersof the selected group and all of its subgroups are exported to the text file.

2 Iterative Help OverviewAssigned Client Tasks page

10 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

ccasono
Note
"Such a text file can be imported into another ePO server." This sentence needs to be revised. The file that is being exported (and then imported) will be a text file. Not "such as". This implies that it can be other file types.
Edited by Foxit Reader Copyright(C) by Foxit Software Company,2005-2007 For Evaluation Only.

Import Tree Structure pageUse this page to input or browse to the file to import.

Option definitions

Options Definitions

File to Import Allows you to browse to a text file (.txt) to import to define your System Treestructure.

Consider using this feature when you want to import a previously exported filecontaining your tree structure. For example, if you are restoring your server. Thisaction will overwrite your existing System Tree structure.

Schedule page (Client Task Assignment Builder)Use this page to specify the schedule for running a client task.

Option definitions

Option Definition

Effective period Specify the following:

• Start date — The date on which the client task is available tobegin running at the scheduled intervals.

• End date — The date on which the client task becomesunavailable to the scheduled interval.

Options Specifies how the task behaves and the actions that can betaken if the task runs too long, or whether the task should run ifit was missed. Options include:

• Enable randomization X hours Y minutes — Specifies that this task runsrandomly within the time you specify. Otherwise, this taskstarts at the scheduled time regardless if other client tasks arescheduled to run at the same time.

• Run missed task X minute delay — Runs the task after auser-configured number of minutes once the managed systemis restarted.

• Stop the task if it runs for X hours Y minutes — Stops the task when ithas run for a user-configured amount of time.

Schedule status Specifies whether the task runs according to its schedule. If theschedule is disabled, the task can only be run only from theSystem Tree | Systems page by clicking Actions | Agent | Run Client TaskNow.

Iterative Help OverviewImport Tree Structure page 2

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 11

ccasono
Note
This sentence sounds funny. Especially the part "...text file (.txt) to import to define..." Too many "to's".
Edited by Foxit Reader Copyright(C) by Foxit Software Company,2005-2007 For Evaluation Only.

Option Definition

Schedule type Specifies the time interval for running the server task. Optionsinclude:

• Daily — Specifies that the task runs every day, at a specifictime, on a recurring basis between two times of the day, or acombination of both.

• Weekly — Specifies that the task runs on a weekly basis. Such atask can be scheduled to run on a specific weekday, allweekdays, weekends, or a combination of them. You canschedule such a task to run at a specific time of the selecteddays, or on a recurring basis between two times of theselected days.

• Monthly — Specifies that the task runs on a monthly basis. Sucha task can be scheduled to run on one or more specific days ofeach month at a specific time.

• Once — Starts the task on the time and date you specify.

• At System Startup — Starts the task the next time you start theserver.

• At logon — Starts the task the next time you log on to the server.

• When idle— Starts the task after the server has had no keyboardor mouse input for the time period you specify.

• Run immediately — Starts the task immediately.

• Run on dialup — Starts the task the next time that the managedsystem establishes a dialup connection to the network.

Start time Specify the time at which this task should begin, as well as:

• Whether to run the task only once at the Start time, or tocontinue running until a later time.

Task runs according to Specifies whether the task schedule runs according to the localtime on the managed system or Coordinated Universal Time(UTC).

2 Iterative Help OverviewSchedule page (Client Task Assignment Builder)

12 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

Select Task page (Client Task Assignment builder)Select the Client Task object to assign to systems in your network.

Table 2-2 Option definitions

Option Definition

Created at This field identifies the System Tree location wherethis Client Task Assignment is enforced. By default, allgroups and systems below this location inheritthis assignment unless you break inheritancemanually.

Lock task inheritance Specify whether task inheritance is Locked orUnlocked. This setting determines whethermanaged systems below the specified System Treelocation can be configured to not receive this ClientTask. Select either:

• Locked — Managed systems below this locationcannot have inheritance broken.

• Unlocked — Managed systems below this locationcan have inheritance broken.

When inheritance is locked, only the Client Taskowner, global administrators, or users withspecific permissions can unlock inheritance.The Client Task owner is the user that createdthe Client Task object.

Iterative Help OverviewSelect Task page (Client Task Assignment builder) 2

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 13

Table 2-2 Option definitions (continued)

Option Definition

Tags Use this setting to use Tags to include or excludetagged managed systems from this assignment.For example, if you assign a Client Task at the MyOrganization level in the System Tree, and choose tosend this assignment only to systems with theServer tag, any system in the My Organization groupthat does not have the Server tag will not inheritthis task.

You can not create and apply tags to yourmanaged systems while creating or managingClient Task Assignments. The tags mustalready be created and assigned. For moreinformation on creating and applying tags, seeTags and how they work in the ePolicyOrchestratorProduct Guide.

Task to Schedule Use the options in this section to specify settings,including:

• Product — Select the managed product from thislist that provides the Client Task object you wantto assign. For example, select the McAfee Agentproduct category to display McAfee Agent Client Taskobjects. Choices in this list are dependant onthe managed product extensions checked intoyour ePO server.

• Task Type — Specify which task type you want toassign. Each managed product has a predefinedset of task types you can employ.

• Task Name — Choices in this list are dependant onthe Client Task objects you create. You cancreate Client Task objects using the Client TaskCatalog, or create one now by clicking Create NewTask.Client Task object, it is stored in the Client TaskCatalog.

Assign Client Task page (Client Task Catalog)Client Task objects listed in the Client Task Catalog must be assigned to your managed systems to takeaffect. Clicking the Assing link prompts you to specify a group in the System Tree at which to assign theClient Task object. Client Tasks are inherited by any managed system in or below the group you specify.

2 Iterative Help OverviewAssign Client Task page (Client Task Catalog)

14 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

Client Task Catalog pageThe Client Task Catalog is where you create Client Task objects you can use to help manage themanaged systems in your network.Table 2-3 Option definitions

Option Definition

Actions Specifies the actions you can perform on objectslisted in the Task Catalog pane, including:

• Assign — Opens the Select a group to assign the taskpage, where you can identify a group in yourSystem Tree to assign this task. Selecting a groupand clicking OK opens the Client Task Assignmentbuilder, where you can comlete the assignmentprocess.

• Choose Columns — Opens the Choose Columns page,where you can select the columns displayed inthe Task Catalog pane.

• Delete — Deletes the selected object from theClient Task Catalog.

• Duplicate — Creates a copy of the selected ClientTask object.

• Edit Settings — Opens the Task Catalog: Edit Task pagefor the selected object, where you can modifythe details of this Client Task object.

• Export Table — Opens the Export page, where youcan create a file containing the details ofobjects listed in the Task Catalog pane. This isuseful, for example, when you need to create afile to report on the Client Task objects youhave created for a specific product.

This action does not export the actual ClientTask object. It is a reporting function.

• Export Tasks — Opens the Export page, where youcan export an XML file containing all of theClient Task objects for a specific type of task fora particular product. For example, you canexport all of the objects for the McAfee Agentproduct, McAfee Agent Wakeup task type. Thisis useful when you want to export only some ofyour Task Catalog objects.

• New Task — Use this to create a new Client Taskobject. For details on creating Client Taskobjects see, Creating Client Task objects in theePolicy OrchestratorProduct Guide.

• Share/Unshare — Shares or unshares the selectedClient Task object. To share a Client Task objectwith other ePO servers in your environment,you must have:

• Another ePO server registered with this ePOserver.

• A Share Client Tasks server task created andenabled.

Client Task Catalog Lists the Client Task objects for the specific producttask type highlighted in the Task Types pane.

Iterative Help OverviewClient Task Catalog page 2

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 15

Table 2-3 Option definitions (continued)

Option Definition

Client Task Types Lists the products for which you can create ormanage Client Task objects. Click the arrow nextto any product to reveal available task types. Allexisting task objects for the selected task typedisplay in the Task Catalog pane to the right ofthe Client Task Types list. For more information abouteach task type, see the product specificdocumentation. For general information aboutClient Tasks and Client Task objects in ePolicyOrchestrator, as well as the default Client Tasksavailable, see the ePolicy OrchestratorProductGuide.

Task Catalog Actions Specifies actions you can perform on Task Types,including:

• Export All — Opens the Export page, where youcan export an XML file containing all Client Taskobjects for the products listed in the Task Typepane. Use this action when you want to createan XML file that you can import into this orother ePO servers.

Performing this action does not delete theclient task objects from your ePO server.

• Import — Opens the Import page, where you canimport Client Task objects from an XML filecontaining exported Client Tasks. When importinga file containing multiple Client Task objects youcan choose which tasks to import.

If you choose to import a Client Task objectthat is identical to an existing Client Task, theexisting object is overwritten.

Client Task Catalog: New Task pageCreate new Client Task objects for use in Client Task Assignments..

Client Task object options are unique to each task type, and are dependant on the correspondingmanaged product. For specific details and option definitions on a particular Client Task type, see theassociated managed product documentation.

Export page (Client Task Catalog)Exporting your Client Tasks from the Client Task Catalog page, either as a group (Task Catalog Actions | Export All)or individually Actions | Export Task is a convenient way to backup your tasks for use on this or anotherserver. Tasks are exported in an XML file (TaskCatalogExport.xml).

2 Iterative Help OverviewClient Task Catalog: New Task page

16 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

Import page (Client Task Catalog)You can import an xml file containing Client Task objects into your ePO server. If the file you're importingcontains Client Task objects that duplicate those already on your server, you must choose whether tooverwrite the existing task objects.

Run Client Task Now pageSelect a Client Task to run immediately on the managed systems you've selected in the SystemTreeSystems table.

Table 2-4 Option definitions

Option Definition

Product Select the managed product from this list that provides the Client Task object youwant to assign. For example, select the McAfee Agent product category to displayMcAfee Agent Client Task objects. Choices in this list are dependant on the managedproduct extensions checked into your ePO server.

Task Name Specify which task you want to assign. Choices in this list are dependant on theClient Task objects you create. You can create Client Task objects using the Client TaskCatalog, or create one now by clicking Create New Task. When you create a new Client Taskobject, it is stored in the Client Task Catalog. Additionally, you can Edit Settings on anexisting task before running.

Task Type Specify which task type you want to assign. Each managed product has a predefinedset of task types you can employ.

Total number ofsystems affected

This field indicates how many of your managed systems will receive this task.

Component Details page (Software Manager)This page provides details about the component selected on the Software Manager page.

Table 2-5 Option definitions

Option Definition

Additional Install Details Need details about this field

Available Version Specifies the version of this product.

Component Specifies the type of component. Most McAfee managed products are comprisedof multiple components. Component types include:

• Extensions — This is the portion of the software that is gets installed on yourePO server. For example, the Virus Scan extension is installed on your server,where as the Virus Scan package is checked into your repository to be installedon your managed systems.

• Packages — This is the portion of the software that gets checked into yourrepository for distribution to your managed systems.

• Documentation — You can download documentation for products.

Dependencies Specifies any dependencies required to support this product component. Forexample, a product component might require that you have McAfee Agentversion 4.5 in your environment before installing.

Description Specifies details about this product component.

Iterative Help OverviewImport page (Client Task Catalog) 2

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 17

ccasono
Note
This field should be displaying what is displaying on the SM page. Currently it isn't. I just wrote a defect for this. Normally it will include things like: - Unknown distribution type - Branch (current, eval, previous) - Whether this package is licensed or not (but I think this part is still up for debate)
ccasono
Note
Available Version field displays what is available to download from the IT server.
ccasono
Note
This definition goes with the Type Option. The Option name "Component" needs a definition that says it is the name of the component.
ccasono
Note
On the Component Details page, the "Extensions" word displays without the "s".
ccasono
Note
On the Component Details page, the word "Packages" displays without an "s".
ccasono
Note
All doc's are displaying with a Type of "Other" and not "Documentation". The "Other" type file can be docs, stand-alone installers, etc. All "Other" type files are downloaded to a specified location and not directly installed/checked-in to ePO.
Edited by Foxit Reader Copyright(C) by Foxit Software Company,2005-2007 For Evaluation Only.
ccasono
Note
Your missing the following Options/Definitions: 1. Language (not sure if this will stay but it is on the page currrently) 2. Installed Version

Table 2-5 Option definitions (continued)

Option Definition

Distribution Type Specifies whether this component is part of your Licensed software, or is availableto you as Evaluation software.

ePO Version Specifies the version of ePolicy Orchestrator on which this component is supported.

Export Control Specifies whether this product component is subject to Export ControlIs this anappropriate detail to expose to customers? How does a products Export Controlstatus affect customer usage?

File Size Specifies the size of this component in MB (megabytes).

Install Date Specifies the date when this component was installed. Will this date always bethe current date? If the customer is looking at the details page in softwaremanager, wouldn't this mean he/she hasn't yet installed it?

Installed DistributionType

Need details about this field

Product Path Specifies the default location (if any) where this component is installed.

Release Date Specifies the date when this component was released for distribution by McAfee.

Type SpecifiesNeed details about this field

Edit Permission Set: Software Manager pageSoftware Manger Permissions control the level of access a user has on the Software Manager page.

Permissions to this page set access levels for only the products listed in the Software Manager for which auser has specific product permissions. For example, user A might have full permissions to the SoftwareManager, but no VirusScan Enterprise permissions. As a result, user A cannot see any information aboutVirusScan Enterprise software.

Table 2-6 Option definitions

Option Definition

No Permissions Users with this level of permissions cannot accessthe Software Manager page.

View list of available products Users with this level of permissions can viewavailable products, but cannot take actions onthose products. They can also view the SoftwareManager dashboard.

Install, uninstall, and refresh available products Users with this level of permissions have fullaccess to the Software Manager and all of itsfunctionality, including the Software Managerdashboard.

Edit Software Evaluation pageYou must provide specific information in order to download an evaluation version of McAfee software.

Provide the required information about your organization and yourself on this page.

2 Iterative Help OverviewEdit Permission Set: Software Manager page

18 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

ccasono
Note
I don't believe this will be in megabytes. Currently it is displaying in bytes (without the label). There is a defect in for this.
ccasono
Note
This field will display the date and time this component was installed. If it not installed, it will display "Not Installed".
ccasono
Note
This field will display what Type is installed. Example I got from dev was " The user's product catalog may list the component as licensed but the customer has an eval copy installed".
Edited by Foxit Reader Copyright(C) by Foxit Software Company,2005-2007 For Evaluation Only.
ccasono
Note
See the definition you have for the Component Option.
ccasono
Note
The "For example" part is not correct. If a user has full permissions to the SM page they see everything. Where it will fail is when they go to install a package or extension it will not check-in/install into ePO. I just wrote a defect up kind of around this: 551572
ccasono
Note
The user should not be able to view dashboard either.

Install Software Summary page (Software Manager)This page provides important details about the software you have chosen to install.

Table 2-7 Option definitions

Option Definition

Client Package Branch Specifies which branch of your Master Repository this product is checkedinto.

Components to be Installed Specifies which product component you are installing.

McAfee End User License Agreement This is the End User License Agreement (EULA) that you must agree to inorder to use this McAfee product.

Uninstall Software Summary page (Software Manager)This page confirms which component you are about to uninstall. Click OK to continue, or Cancel toreturn to the Software Manager without uninstalling.

Update Software Summary page (Software Manager)This page provides details about the software you are updating. Click OK to continue, or Cancel toreturn to the Software Manager without updating your software.

Table 2-8 Option definitions

Option Definition

Options Available options depend on the managed product you are updating. Theyinclude the choice to move the packages for this product that are in the Currentbranch into the Previous branch, while checking the update into the Current branch.

Components to be Updated Specifies which product component you are updating, as well as the versionthat is currently installed or checked in.

Iterative Help OverviewInstall Software Summary page (Software Manager) 2

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 19

ccasono
Note
The action has not taken place yet so this sentence needs to change it tense from past to future. Suggestion: Specifies which branch of your Master Repository this product will be checked into (if applicable). This could be an extension and then this area would still show but be grayed out. Also you might want to put in a note here saying this option is dependant on the Repository server setting.
ccasono
Note
The last part, after the last comma doesn't make since. I would say chop it off.
Edited by Foxit Reader Copyright(C) by Foxit Software Company,2005-2007 For Evaluation Only.

Selection Criteria page (Policy Assignment Builder)Choose the properties you want to use to identify which systems or users are affected by this PolicyAssignment Rule.

Table 2-9 Option definitions

Option Definition

AvailableProperties

Available Properties specify which criteria types you can use to select the users or systemsthat are affected by a Policy Assignment Rule. The Available Properties you can choose fromare dependant on the managed product you have installed on your server. Theproperties available by default include:

• System Tree Criteria:• System — Use this property to specify a system or group of system in your System

Tree. This criteria is required for all Policy Assignment Rules.

• Directory Criteria (User Based Criteria):

• Group Membership — Use this property to specify an Active Directory group.

• Organization Unit — Use this property to specify the Organization Unit to which a user orgroup of users belong.

• User — Use this property to specify a list of unique users (1 or more).

• Tag Criteria:• Tag — Use this property to specify systems that have/do not have a particular tag.

2 Iterative Help OverviewSelection Criteria page (Policy Assignment Builder)

20 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

Software Manager pageThe Software Manager informs you about the availability of updates software that your organizationuses as well as trial versions of other McAfee products.Table 2-10 Option definitions

Option Definition

Actions Available actions depend on:

• Which list item is highlighted in the ProductCategories pane.

• Which product is highlighted in the adjacentproduct table. For example, when LicensedSoftware is highlighted in the Product Categoriespane, the adjacent table displays products yourorganization is licensed to use.

Actions include:

• Download — Downloads the selected item to thelocation you specify. This content is notinstalled. It is saved and you must take theappropriate action manually. For example,product documentation such as that containedin a help extension must be downloaded andinstalled manually using the Extensions page. Formore information installing help extensions, seeInstalling ePolicy Orchestrator Help Extensionsin the ePolicy OrchestratorProduct Guide

• Install — Installs the package or extension onthis ePO server.

Many McAfee products consist of two pieces,the product extension and product package.In cases such as this, extensions areinstalled on the ePO server, and packagesare checked into your Master Repository anddeployed to managed systems. For moreinformation on this process, see the productdocumentation for the specific product youare working with.

• Install All — Installs all product components listedin the product details pane.

Some available product components, suchas Help extensions or those made up of MSIinstallers, cannot be installed using thisaction. You must download and manuallyinstall these types of components.

• Refresh Software Product List — Updates the list ofproducts contained in the Product Categories pane.Your server must have internet access toaccomplish this task, as it connects to theMcAfee download server to verify what productsare available. The information retrieveddepends on whether your server is in licensedor evaluation mode, as well as which productsyour license key entitles you to use.

• Uninstall — Uninstalls the product or extensionfrom this ePO server.

• Uninstall All — Uninstalls all packages andextensions listed in the product details pane. Ifa product, package or extension was installedmanually

• Update — Updates the product or extension tothe newest version available from the McAfeedownload site.

• Update All — Updates all packages or extensionslisted in the product details pane to the newestversion available from the McAfee download site.

Product Categories Use the search box to locate a specific product.For example, type VSE to find available VirusScanEnterprise Product Categories include:

• Updates Available — Lists licensed software alreadyinstalled on this server for which an update isavailable.

• Licensed Software — Lists available software andupdates for McAfee products not installed forwhich

• Evaluation Software — Lists available software andupdates for McAfee products not installed forwhich

• Software (by Label) — Many McAfee products areavailable in software bundles base on thespecific

Iterative Help OverviewSoftware Manager page 2

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 21

ccasono
Note
"...availablity of updates software that..." The part between "updates" and "software" stumps me. Can this be rewritten? Maybe put an "of" between there?
ccasono
Note
Licensed Software is part of the old UI. Example needs to be updated to reference exactly what is displayed.
ccasono
Note
I know this is more of a style issue but I wanted you to see that I can't read the rest of what you have for Uninstall All and Update All is probably underneath it. :)
Edited by Foxit Reader Copyright(C) by Foxit Software Company,2005-2007 For Evaluation Only.

2 Iterative Help OverviewSoftware Manager page

22 McAfee ePolicy Orchestrator 4.6.0 Iterative drops

Index

C

checking in 6client task objects 5client tasks

assigning 5creating 5

D

documentation 6downloading 6

E

extensions 6

I

installing 6

P

packages 6

S

software 6software manager 6

U

uninstalling 6updating 6

McAfee ePolicy Orchestrator 4.6.0 Iterative drops 23